Operating System:

[WIN]

Published:

09 October 2014

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2014.1627.2
        Schneider Electric SCADA Expert ClearSCADA Vulnerabilities
                              9 October 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric SCADA Expert ClearSCADA
Publisher:         US-CERT
Operating System:  Windows
Impact/Access:     Cross-site Scripting   -- Remote with User Interaction
                   Access Privileged Data -- Remote/Unauthenticated      
                   Reduced Security       -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-5413 CVE-2014-5412 CVE-2014-5411

Reference:         ESB-2014.1627

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-14-259-01A

Revision History:  October    9 2014: Introduction of new service packs to 
                                      mitigate vulnerabilities in initial 
                                      advisory
                   September 19 2014: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-14-259-01A)

Schneider Electric SCADA Expert ClearSCADA Vulnerabilities (Update A)

Original release date: October 07, 2014

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

This updated advisory is a follow-up to the original advisory titled 
ICSA-14-259-01 Schneider Electric SCADA Expert ClearSCADA Vulnerabilities that
was published September 16, 2014, on the NCCIC/ICS-CERT web site.

Independent researcher Aditya Sood has identified a weak hashing algorithm and
cross-site scripting vulnerability in Schneider Electrics StruxureWare SCADA 
Expert ClearSCADA. Schneider Electric has identified an additional 
vulnerability in its StruxureWare SCADA Expert ClearSCADA product line. 
Schneider Electric is in the process of producing a patch that mitigates these
vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

The following Schneider Electric StruxureWare SCADA Expert ClearSCADA versions
are affected:

ClearSCADA 2010 R3 (build 72.4560),

ClearSCADA 2010 R3.1 (build 72.4644),

SCADA Expert ClearSCADA 2013 R1 (build 73.4729),

SCADA Expert ClearSCADA 2013 R1.1 (build 73.4832),

SCADA Expert ClearSCADA 2013 R1.1a (build 73.4903),

SCADA Expert ClearSCADA 2013 R1.2 (build 73.4955),

SCADA Expert ClearSCADA 2013 R2 (build 74.5094),

SCADA Expert ClearSCADA 2013 R2.1 (build 74.5192), and

SCADA Expert ClearSCADA 2014 R1 (build 75.5210).

IMPACT

The cross-site scripting vulnerability could be exploited to trick a user with
system administration privileges logged in via the WebX client to unknowingly
execute a remote shutdown of the ClearSCADA Server.

The authentication bypass vulnerability could be exploited to expose 
potentially sensitive system information to users without requiring logon 
credentials.

The self-signed web certificate provided with ClearSCADA uses MD5, a 
depreciated and weak signing algorithm and could be deciphered allowing an 
attacker to gain access to the system.

Impact to individual organizations depends on many factors that are unique to
each organization. ICS-CERT recommends that organizations evaluate the impact
of these vulnerabilities based on their operational environment, architecture,
and product implementation.

BACKGROUND

Schneider Electric corporate headquarters is located in Paris, France, and 
maintains offices in 190 countries worldwide.

The affected products, SCADA Expert ClearSCADA, are web-based SCADA systems. 
According to Schneider Electric, SCADA Expert ClearSCADA is deployed across 
several sectors including Commercial Facilities, Energy, and Water and 
Wastewater Systems. Schneider Electric estimates that these products are used
primarily in the United States and Europe with a small percentage in Asia.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

CROSS-SITE SCRIPTING[a]

SCADA Expert ClearSCADA versions released prior to September 2014 may be 
vulnerable to specific web cross-site scripting attacks. The attacker would 
have to trick the user with system administration privileges logged in via the
WebX client interface to exploit this vulnerability. The attacker could then 
execute a remote shutdown of the ClearSCADA Server. Social engineering is 
required to exploit this vulnerability.

CVE-2014-5411[b] has been assigned to this vulnerability. A CVSS v2 base score 
of 4.9 has been assigned; the CVSS vector string is 
(AV:N/AC:H/Au:S/C:N/I:N/A:C).[c]

AUTHENTICATION BYPASS[d]

The guest user account within ClearSCADA installations is provided read access
to the ClearSCADA database for the purpose of demonstration for new users. 
This default security configuration is not sufficiently secure to be adopted 
for systems placed into a production environment and can potentially expose 
sensitive system information to users without requiring login credentials.

CVE-2014-5412[e] has been assigned to this vulnerability. A CVSS v2 base score 
of 6.4 has been assigned; the CVSS vector string is 
(AV:N/AC:L/Au:N/C:P/I:P/A:N).[f]

WEAK HASHING ALGORITHM[g]

The default self-signed web certificate provided with ClearSCADA uses MD5, a 
depreciated and weak signing algorithm. An attacker could decrypt and decipher
keys hashed with this algorithm.

CVE-2014-5413[h] has been assigned to this vulnerability. A CVSS v2 base score 
of 4.3 has been assigned; the CVSS vector string is 
(AV:N/AC:M/Au:N/C:P/I:N/A:N).[i]

VULNERABILITY DETAILS

EXPLOITABILITY

The authentication bypass and weak hashing algorithm vulnerabilities could be
exploited remotely.

The cross-site scripting vulnerability is not exploitable remotely and cannot
be exploited without user interaction. The exploit is only triggered when a 
local user with administrative access runs the WebX Client.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a low to moderate skill would be able to exploit the 
authentication bypass and weak hashing algorithm vulnerabilities. Crafting a 
working exploit for the cross-site scripting vulnerability would be difficult.
Social engineering is required to trick the user to exploit the cross-site 
scripting vulnerability. This decreases the likelihood of a successful 
exploit.

MITIGATION

- --------- Begin Update A Part 1 of 1 --------

Schneider Electric has prepared new service packs to mitigate the 
vulnerabilities within this advisory.

Weak Hashing Algorithm:

Asset owners should always obtain a signed web certificate from a certified 
authority before deploying ClearSCADA Web Server in a production environment.

To assist asset owners who are currently using self-signed certificates, a 
standalone utility will be made available that can be used to generate and 
deploy a new self-signed certificate (signed using an SHA signing algorithm).
This utility is recommended for existing ClearSCADA systems subject to this 
vulnerability, removing the need to upgrade the ClearSCADA software and 
perform a manual generation of a new certificate. This utility will be made 
available within the Software Downloads section of the following ClearSCADA 
Resource Center page:

http://resourcecenter.controlmicrosystems.com/display/CS/SCADA+Expert+ClearSCADA+Support

XSS & Authentication Bypass:

Schneider Electric advises all ClearSCADA users to take steps to secure the 
interfaces to the ClearSCADA system. The ClearSCADA database security 
configuration should be reviewed and updated to limit all system access to 
authorized users only. The access permissions of existing users should be 
reduced to only those required by their role (e.g., removing any higher level
System Administration privileges from Operations or Engineering users), and 
specific accounts should be created with appropriate permissions for 
performing System Administration tasks.

Existing ClearSCADA customers using WebX can protect their system from 
cross-site scripting attacks by disabling the Allow database shutdown via WebX
option within the ClearSCADA Server Configuration utility.

Existing ClearSCADA customers should take measures to ensure their system does
not grant any system access until users have supplied a valid username and 
password.

Schneider Electric has corrected the default user security permissions; 
however, upgrading an existing vulnerable installation to a new version will 
not affect existing configured database security permissions. Therefore, the 
measures suggested here are strongly recommended for all users.

Schneider Electric has corrected these vulnerabilities in the following 
service packs:

ClearSCADA 2010 R3.2, Released October 2014, and

SCADA Expert ClearSCADA 2014 R1.1, Released October 2014.

If asset owners wish to upgrade to a new ClearSCADA Service Pack, please 
contact the local Schneider Electric office for the latest software version 
for ClearSCADA; alternatively, these new versions are available for direct 
download from the Schneider Electric web site. To update their license (not 
required when upgrading to a service pack of the same version), asset owners 
are required to complete and submit an online form, which is available here:

http://resourcecenter.controlmicrosystems.com/display/CS/StruxureWare+SCADA+Expert+ClearSCADA+Update+Request+Form

New Service packs for ClearSCADA are available for download here:

http://resourcecenter.controlmicrosystems.com/display/CS/SCADA+Expert+ClearSCADA+Support

General instructions on how to upgrade the ClearSCADA license (if required) 
are available here:

http://resourcecenter.controlmicrosystems.com/display/CS/Updating+Your+ClearSCADA+License

- --------- End Update A Part 1 of 1 ----------

ICS-CERT encourages asset owners to take additional defensive measures to 
protect against this and other cybersecurity risks.

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. 
ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly 
available in the ICS-CERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

In addition, ICS-CERT recommends that users take the following measures to 
protect themselves from social engineering attacks:

Do not click web links or open unsolicited attachments in email messages.

Refer to Recognizing and Avoiding Email Scams[j] for more information on 
avoiding email scams.

Refer to Avoiding Social Engineering and Phishing Attacks[k] for more 
information on social engineering attacks.

a. CWE-79: Improper Neutralization of Input During Web Page Generation 
(Cross-site Scripting), http://cwe.mitre.org/data/definitions/79.html, web 
site last accessed September 16, 2014.

b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-5411, web 
site last accessed October 07, 2014.

c. CVSS Calculator, 
http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:H/Au:S/C:N/I:N/A:C, web
site last accessed September 16, 2014.

d. CWE-287: Improper Authentication, 
http://cwe.mitre.org/data/definitions/287.html, web site last accessed 
September 16, 2014.

e. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-5412, web 
site last accessed October 07, 2014.

f. CVSS Calculator, 
http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:P/I:P/A:N, web
site last accessed September 16, 2014.

g. CWE-310: Cryptographic Issues, 
http://cwe.mitre.org/data/definitions/310.html, web site last accessed 
September 16, 2014.

h. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-5413, web 
site last accessed October 07, 2014.

i. CVSS Calculator, 
http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:M/Au:N/C:P/I:N/A:N, web
site last accessed September 16, 2014.

j. Recognizing and Avoiding Email Scams, 
http://www.us-cert.gov/reading_room/emailscams_0905.pdf, web site last 
accessed September 16, 2014.

k. National Cyber Alert System Cyber Security Tip ST04-014, 
http://www.us-cert.gov/cas/tips/ST04-014.html, web site last accessed 
September 16, 2014.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVDYMhBLndAQH1ShLAQJTDw//R/oeR/ckFeP/xw7gFcUd3Esj9GViRd/n
7UEgroE3QeQUZOhffIeK5AmTLKukj6Bq//LYcoyboNjeAF0PgFVO3N9MS618WDdP
KGTq73DH45+EnqmyS+8EM6JhCl+hPZIeI0Og6HdPNWhTPbC90esdU+IuRORRIjJ3
OOSqh0Ow1+O8GpL2el4Jscq2Ng2W54TzIJwR6sxz3DI+nFyxjsOw2izGVcv06iFP
1NyKa2/CLUcDBiwE0rta6Y7Xt22BzpoITgCMb/15YEN6nDSpolve4e919pSZNmgN
M09PbJ2tSld2il5QAk7YADIF4Av6VTj+ix4IqH5XXyg0D8fHOkmRHp53VL5n71fZ
Qb7IdUVhdlAPpTJWmGACqoS4uykX8qnSNZGlaXQNKS7qvdHPMnaMWXNF1iYhyUVN
hwtKaS+ngb5AlLuNxHZBnM9HyW8UkaEigvpR43/dj1RrL8mzjAfYiMIYxN4KXi8x
Fl3Tt03ULMeqcDEgNFlmGcA9WTZkCOApb4/A3Me5KcR0kS2szDQSNyw45cE/7mHZ
x3aGzuxPE33N4mldp9O2QEi17hhrwiwcFGwOE4ca9okzIdLcS4b/YBg3NjVE4VBx
ep9Y12Ng5ipAdp+fua0F3txTXJbeXRxgqn4JM/fGjEwAU8WIs+TO90K69a/4Jqwd
iFNFLSELG6w=
=XaCK
-----END PGP SIGNATURE-----